var-201204-0127
Vulnerability from variot

Buffer overflow in the embedded web server on the Siemens Scalance X Industrial Ethernet switch X414-3E before 3.7.1, X308-2M before 3.7.2, X-300EEC before 3.7.2, XR-300 before 3.7.2, and X-300 before 3.7.2 allows remote attackers to cause a denial of service (device reboot) or possibly execute arbitrary code via a malformed URL. Siemens Scalance X Switches is a switch device developed by Siemens. Siemens Scalance X Switches has security vulnerabilities that can be exploited by malicious users for denial of service attacks. When the embedded WEB server processes the HTTP request, there is an error, and the attacker sends a specially made request to the management WEB interface to restart the device. The following modules are affected by this vulnerability: * Scalance X414-3E Scalance X308-2M Scalance X-300EEC Scalance XR-300 Scalance X-300. Successfully exploiting this issue allows an attacker to reboot the affected device, denying service to legitimate users. The following versions are vulnerable: Scalance X414-3E running firmware versions prior to 3.7.1 Scalance X switches running firmware versions prior to 3.7.2. ----------------------------------------------------------------------

Become a PSI 3.0 beta tester! Test-drive the new beta version and tell us what you think about its extended automatic update function and significantly enhanced user-interface. Download it here! http://secunia.com/psi_30_beta_launch


TITLE: Siemens Scalance X Switches HTTP Request Handling Denial of Service

SECUNIA ADVISORY ID: SA48730

VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/48730/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=48730

RELEASE DATE: 2012-04-06

DISCUSS ADVISORY: http://secunia.com/advisories/48730/#comments

AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)

http://secunia.com/advisories/48730/

ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS

https://ca.secunia.com/?page=viewadvisory&vuln_id=48730

ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING

http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

DESCRIPTION: A vulnerability has been reported in Siemens Scalance X Switches, which can be exploited by malicious people to cause a DoS (Denial of Service).

Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

PROVIDED AND/OR DISCOVERED BY: The vendor credits J\xfcrgen Bilberger, Daimler TSS GmbH.

ORIGINAL ADVISORY: Siemens SSA-130874: http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-130874.pdf

OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/

EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/


About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.

Subscribe: http://secunia.com/advisories/secunia_security_advisories/

Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/

Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.


Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org


Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201204-0127",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "scalance xr-300",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "siemens",
        "version": "3.5.0"
      },
      {
        "model": "scalance x-300",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "siemens",
        "version": "3.5.1"
      },
      {
        "model": "scalance x-300",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "siemens",
        "version": "3.0.0"
      },
      {
        "model": "scalance x-300",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "siemens",
        "version": "2.3.1"
      },
      {
        "model": "scalance x-300",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "siemens",
        "version": "3.5.0"
      },
      {
        "model": "scalance x-300",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "siemens",
        "version": "2.2.0"
      },
      {
        "model": "scalance x-300",
        "scope": "eq",
        "trust": 1.8,
        "vendor": "siemens",
        "version": "3.3.1"
      },
      {
        "model": "scalance x414-3e",
        "scope": "eq",
        "trust": 1.2,
        "vendor": "siemens",
        "version": "2.3.2"
      },
      {
        "model": "scalance x414-3e",
        "scope": "eq",
        "trust": 1.2,
        "vendor": "siemens",
        "version": "3.4.0"
      },
      {
        "model": "scalance x414-3e",
        "scope": "eq",
        "trust": 1.2,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "scalance x308-2m",
        "scope": "eq",
        "trust": 1.2,
        "vendor": "siemens",
        "version": "3.5.2"
      },
      {
        "model": "scalance x-300eec",
        "scope": "eq",
        "trust": 1.2,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "scalance x-300eec",
        "scope": "eq",
        "trust": 1.2,
        "vendor": "siemens",
        "version": "3.5.0"
      },
      {
        "model": "scalance x308-2m",
        "scope": "eq",
        "trust": 1.2,
        "vendor": "siemens",
        "version": "3.5.0"
      },
      {
        "model": "scalance x414-3e",
        "scope": "eq",
        "trust": 1.2,
        "vendor": "siemens",
        "version": "3.0.0"
      },
      {
        "model": "scalance x414-3e",
        "scope": "eq",
        "trust": 1.2,
        "vendor": "siemens",
        "version": "1.2.2"
      },
      {
        "model": "scalance xr-300",
        "scope": "eq",
        "trust": 1.2,
        "vendor": "siemens",
        "version": "3.1.1"
      },
      {
        "model": "scalance x308-2m",
        "scope": "eq",
        "trust": 1.2,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "scalance x414-3e",
        "scope": "eq",
        "trust": 1.2,
        "vendor": "siemens",
        "version": "2.1.1"
      },
      {
        "model": "scalance x414-3e",
        "scope": "eq",
        "trust": 1.2,
        "vendor": "siemens",
        "version": "3.3.0"
      },
      {
        "model": "scalance xr-300",
        "scope": "eq",
        "trust": 1.2,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "scalance x-300",
        "scope": "eq",
        "trust": 1.2,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "scalance x414-3e",
        "scope": "eq",
        "trust": 1.2,
        "vendor": "siemens",
        "version": "2.2.0"
      },
      {
        "model": "scalance x414-3e",
        "scope": "eq",
        "trust": 1.2,
        "vendor": "siemens",
        "version": "3.0.2"
      },
      {
        "model": "scalance x308-2m",
        "scope": "eq",
        "trust": 1.2,
        "vendor": "siemens",
        "version": "3.1.1"
      },
      {
        "model": "scalance x414-3e",
        "scope": "eq",
        "trust": 1.2,
        "vendor": "siemens",
        "version": "2.3.3"
      },
      {
        "model": "scalance x414-3e",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "3.7.1"
      },
      {
        "model": "scalance x-300",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "3.7.0"
      },
      {
        "model": "scalance x-300eec",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "3.7.0"
      },
      {
        "model": "scalance x308-2m",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "3.7.0"
      },
      {
        "model": "scalance xr-300",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "3.7.0"
      },
      {
        "model": "scalance x414-3e",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "siemens",
        "version": "3.7.0"
      },
      {
        "model": "scalance xr-300",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "siemens",
        "version": "3.7.0"
      },
      {
        "model": "scalance x-300",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "siemens",
        "version": "3.7.0"
      },
      {
        "model": "scalance x-300eec",
        "scope": "eq",
        "trust": 0.8,
        "vendor": "siemens",
        "version": "3.7.0"
      },
      {
        "model": "scalance x-300",
        "scope": null,
        "trust": 0.8,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "scalance x-300",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "siemens",
        "version": "3.7.2"
      },
      {
        "model": "scalance x-300eec",
        "scope": null,
        "trust": 0.8,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "scalance x-300eec",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "siemens",
        "version": "3.7.2"
      },
      {
        "model": "scalance x308-2m",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "siemens",
        "version": "3.7.2"
      },
      {
        "model": "scalance x308-2m industrial ethernet",
        "scope": null,
        "trust": 0.8,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "scalance x414-3e industrial ethernet",
        "scope": null,
        "trust": 0.8,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "scalance xr-300",
        "scope": null,
        "trust": 0.8,
        "vendor": "siemens",
        "version": null
      },
      {
        "model": "scalance xr-300",
        "scope": "lt",
        "trust": 0.8,
        "vendor": "siemens",
        "version": "3.7.2"
      },
      {
        "model": "scalance series switches",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "siemens",
        "version": "x-300"
      },
      {
        "model": "scalance series switches",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "siemens",
        "version": "x-400"
      },
      {
        "model": "scalance xr-300",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "scalance x414-3e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "scalance x308-2m",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "scalance x-300eec",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "0"
      },
      {
        "model": "scalance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "siemens",
        "version": "x-3000"
      },
      {
        "model": "scalance series switches null",
        "scope": "eq",
        "trust": 0.2,
        "vendor": "siemens",
        "version": "x-300*"
      },
      {
        "model": "scalance series switches null",
        "scope": "eq",
        "trust": 0.2,
        "vendor": "siemens",
        "version": "x-400*"
      },
      {
        "model": "scalance x414-3e",
        "scope": "eq",
        "trust": 0.2,
        "vendor": "siemens",
        "version": "3.7.0"
      },
      {
        "model": "scalance x308-2m",
        "scope": "eq",
        "trust": 0.2,
        "vendor": "siemens",
        "version": "3.7.0"
      },
      {
        "model": "scalance x308-2m",
        "scope": "lt",
        "trust": 0.2,
        "vendor": "siemens",
        "version": "3.7.1"
      },
      {
        "model": "scalance x-300eec",
        "scope": "lt",
        "trust": 0.2,
        "vendor": "siemens",
        "version": "3.7.1"
      },
      {
        "model": "scalance xr-300",
        "scope": "lt",
        "trust": 0.2,
        "vendor": "siemens",
        "version": "3.7.0"
      },
      {
        "model": "scalance",
        "scope": "eq",
        "trust": 0.2,
        "vendor": "siemens",
        "version": "x-300\u003c3.7.1"
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "a6db81e2-1f6c-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "f0d1cbe0-2353-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2012-1799"
      },
      {
        "db": "BID",
        "id": "52933"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002098"
      },
      {
        "db": "NVD",
        "id": "CVE-2012-1802"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201204-112"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:siemens:scalance_x414-3e_firmware:2.3.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:siemens:scalance_x414-3e_firmware:2.2.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:siemens:scalance_x414-3e_firmware:3.3.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:siemens:scalance_x414-3e_firmware:3.0.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:siemens:scalance_x414-3e_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "3.7.0",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:siemens:scalance_x414-3e_firmware:3.4.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:siemens:scalance_x414-3e_firmware:2.1.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:siemens:scalance_x414-3e_firmware:1.2.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:siemens:scalance_x414-3e_firmware:3.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:siemens:scalance_x414-3e_firmware:2.3.3:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:scalance_x414-3e:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:siemens:scalance_x308-2m_firmware:3.5.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:siemens:scalance_x308-2m_firmware:3.1.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:siemens:scalance_x308-2m_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "3.7.0",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:siemens:scalance_x308-2m_firmware:3.5.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:scalance_x308-2m:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:siemens:scalance_x-300eec_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "3.7.0",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:siemens:scalance_x-300eec_firmware:3.5.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:scalance_x-300eec:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:siemens:scalance_xr-300_firmware:3.5.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:siemens:scalance_xr-300_firmware:3.1.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:siemens:scalance_xr-300_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "3.7.0",
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:scalance_xr-300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:siemens:scalance_x-300_firmware:2.2.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:siemens:scalance_x-300_firmware:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "versionEndIncluding": "3.7.0",
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:siemens:scalance_x-300_firmware:3.5.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:siemens:scalance_x-300_firmware:3.5.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:siemens:scalance_x-300_firmware:3.3.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:siemens:scalance_x-300_firmware:3.0.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:siemens:scalance_x-300_firmware:2.3.1:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:siemens:scalance_x-300:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2012-1802"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "J??rgen Bilberger, Daimler TSS GmbH",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201204-112"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2012-1802",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "HIGH",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Network",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 7.8,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2012-1802",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "High",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": null,
            "accessVector": null,
            "authentication": null,
            "author": "IVD",
            "availabilityImpact": null,
            "baseScore": null,
            "confidentialityImpact": null,
            "exploitabilityScore": null,
            "id": "a6db81e2-1f6c-11e6-abef-000c29c66e3d",
            "impactScore": null,
            "integrityImpact": null,
            "severity": null,
            "trust": 0.2,
            "vectorString": null,
            "version": "unknown"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "f0d1cbe0-2353-11e6-abef-000c29c66e3d",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 0.2,
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.9 [IVD]"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 10.0,
            "id": "VHN-55083",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2012-1802",
            "trust": 1.8,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201204-112",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "IVD",
            "id": "a6db81e2-1f6c-11e6-abef-000c29c66e3d",
            "trust": 0.2,
            "value": "HIGH"
          },
          {
            "author": "IVD",
            "id": "f0d1cbe0-2353-11e6-abef-000c29c66e3d",
            "trust": 0.2,
            "value": "HIGH"
          },
          {
            "author": "VULHUB",
            "id": "VHN-55083",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "a6db81e2-1f6c-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "f0d1cbe0-2353-11e6-abef-000c29c66e3d"
      },
      {
        "db": "VULHUB",
        "id": "VHN-55083"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002098"
      },
      {
        "db": "NVD",
        "id": "CVE-2012-1802"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201204-112"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Buffer overflow in the embedded web server on the Siemens Scalance X Industrial Ethernet switch X414-3E before 3.7.1, X308-2M before 3.7.2, X-300EEC before 3.7.2, XR-300 before 3.7.2, and X-300 before 3.7.2 allows remote attackers to cause a denial of service (device reboot) or possibly execute arbitrary code via a malformed URL. Siemens Scalance X Switches is a switch device developed by Siemens. Siemens Scalance X Switches has security vulnerabilities that can be exploited by malicious users for denial of service attacks. When the embedded WEB server processes the HTTP request, there is an error, and the attacker sends a specially made request to the management WEB interface to restart the device. The following modules are affected by this vulnerability: * Scalance X414-3E* Scalance X308-2M* Scalance X-300EEC* Scalance XR-300* Scalance X-300. \nSuccessfully exploiting this issue allows an attacker to reboot the affected device, denying service to legitimate users. \nThe following versions are vulnerable:\nScalance X414-3E running firmware versions prior to 3.7.1\nScalance X switches running firmware versions prior to 3.7.2. ----------------------------------------------------------------------\n\nBecome a PSI 3.0 beta tester!\nTest-drive the new beta version and tell us what you think about its extended automatic update function and significantly enhanced user-interface. \nDownload it here!\nhttp://secunia.com/psi_30_beta_launch\n\n----------------------------------------------------------------------\n\nTITLE:\nSiemens Scalance X Switches HTTP Request Handling Denial of Service\n\nSECUNIA ADVISORY ID:\nSA48730\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/48730/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=48730\n\nRELEASE DATE:\n2012-04-06\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/48730/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/48730/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=48730\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nA vulnerability has been reported in Siemens Scalance X Switches,\nwhich can be exploited by malicious people to cause a DoS (Denial of\nService). \n\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nPROVIDED AND/OR DISCOVERED BY:\nThe vendor credits J\\xfcrgen Bilberger, Daimler TSS GmbH. \n\nORIGINAL ADVISORY:\nSiemens SSA-130874:\nhttp://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-130874.pdf\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2012-1802"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002098"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2012-1799"
      },
      {
        "db": "BID",
        "id": "52933"
      },
      {
        "db": "IVD",
        "id": "a6db81e2-1f6c-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "f0d1cbe0-2353-11e6-abef-000c29c66e3d"
      },
      {
        "db": "VULHUB",
        "id": "VHN-55083"
      },
      {
        "db": "PACKETSTORM",
        "id": "111661"
      }
    ],
    "trust": 2.97
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2012-1802",
        "trust": 3.0
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-12-102-04",
        "trust": 2.8
      },
      {
        "db": "SIEMENS",
        "id": "SSA-130874",
        "trust": 2.1
      },
      {
        "db": "OSVDB",
        "id": "81032",
        "trust": 1.1
      },
      {
        "db": "BID",
        "id": "52933",
        "trust": 1.0
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201204-112",
        "trust": 0.9
      },
      {
        "db": "CNVD",
        "id": "CNVD-2012-1799",
        "trust": 0.8
      },
      {
        "db": "SECUNIA",
        "id": "48730",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002098",
        "trust": 0.8
      },
      {
        "db": "IVD",
        "id": "A6DB81E2-1F6C-11E6-ABEF-000C29C66E3D",
        "trust": 0.2
      },
      {
        "db": "IVD",
        "id": "F0D1CBE0-2353-11E6-ABEF-000C29C66E3D",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-55083",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "111661",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "a6db81e2-1f6c-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "f0d1cbe0-2353-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2012-1799"
      },
      {
        "db": "VULHUB",
        "id": "VHN-55083"
      },
      {
        "db": "BID",
        "id": "52933"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002098"
      },
      {
        "db": "PACKETSTORM",
        "id": "111661"
      },
      {
        "db": "NVD",
        "id": "CVE-2012-1802"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201204-112"
      }
    ]
  },
  "id": "VAR-201204-0127",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "a6db81e2-1f6c-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "f0d1cbe0-2353-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2012-1799"
      },
      {
        "db": "VULHUB",
        "id": "VHN-55083"
      }
    ],
    "trust": 1.8393097666666667
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "ICS",
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      },
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.4
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "a6db81e2-1f6c-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "f0d1cbe0-2353-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2012-1799"
      }
    ]
  },
  "last_update_date": "2023-12-18T13:30:01.301000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "SSA-130874",
        "trust": 0.8,
        "url": "http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-130874.pdf"
      },
      {
        "title": "\u30b7\u30fc\u30e1\u30f3\u30b9\u30bd\u30ea\u30e5\u30fc\u30b7\u30e7\u30f3\u30d1\u30fc\u30c8\u30ca\u30fc",
        "trust": 0.8,
        "url": "http://www.automation.siemens.com/automation/jp/ja/solutionpartner/pages/default.aspx"
      },
      {
        "title": "\u30b7\u30fc\u30e1\u30f3\u30b9\u30fb\u30b8\u30e3\u30d1\u30f3\u682a\u5f0f\u4f1a\u793e",
        "trust": 0.8,
        "url": "http://www.siemens.com/entry/jp/ja/"
      },
      {
        "title": "Siemens Scalance X Switches HTTP Request Handling Denial of Service Vulnerability Patch",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/15472"
      },
      {
        "title": "wV372002_fuer_XR324_und_FPGA",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=42985"
      },
      {
        "title": "wV372002_fuer_XR308-2M_und_FPGA",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=42984"
      },
      {
        "title": "cV371013",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=42983"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2012-1799"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002098"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201204-112"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-119",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-55083"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002098"
      },
      {
        "db": "NVD",
        "id": "CVE-2012-1802"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.8,
        "url": "http://www.us-cert.gov/control_systems/pdf/icsa-12-102-04.pdf"
      },
      {
        "trust": 2.1,
        "url": "http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-130874.pdf"
      },
      {
        "trust": 1.1,
        "url": "http://osvdb.org/81032"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-1802"
      },
      {
        "trust": 0.8,
        "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-1802"
      },
      {
        "trust": 0.7,
        "url": "http://secunia.com/advisories/48730/"
      },
      {
        "trust": 0.6,
        "url": "http://www.securityfocus.com/bid/52933"
      },
      {
        "trust": 0.3,
        "url": "http://www.automation.siemens.com/mcms/industrial-communication/en/ie/ie_switches_media-converters/pages/ie_switches_media-converters.aspx"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/psi_30_beta_launch"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/vulnerability_intelligence/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/secunia_security_advisories/"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/vulnerability_scanning/personal/"
      },
      {
        "trust": 0.1,
        "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=48730"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/48730/#comments"
      },
      {
        "trust": 0.1,
        "url": "http://secunia.com/advisories/about_secunia_advisories/"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2012-1799"
      },
      {
        "db": "VULHUB",
        "id": "VHN-55083"
      },
      {
        "db": "BID",
        "id": "52933"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002098"
      },
      {
        "db": "PACKETSTORM",
        "id": "111661"
      },
      {
        "db": "NVD",
        "id": "CVE-2012-1802"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201204-112"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "IVD",
        "id": "a6db81e2-1f6c-11e6-abef-000c29c66e3d"
      },
      {
        "db": "IVD",
        "id": "f0d1cbe0-2353-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2012-1799"
      },
      {
        "db": "VULHUB",
        "id": "VHN-55083"
      },
      {
        "db": "BID",
        "id": "52933"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002098"
      },
      {
        "db": "PACKETSTORM",
        "id": "111661"
      },
      {
        "db": "NVD",
        "id": "CVE-2012-1802"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201204-112"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2012-04-10T00:00:00",
        "db": "IVD",
        "id": "a6db81e2-1f6c-11e6-abef-000c29c66e3d"
      },
      {
        "date": "2012-04-11T00:00:00",
        "db": "IVD",
        "id": "f0d1cbe0-2353-11e6-abef-000c29c66e3d"
      },
      {
        "date": "2012-04-10T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2012-1799"
      },
      {
        "date": "2012-04-18T00:00:00",
        "db": "VULHUB",
        "id": "VHN-55083"
      },
      {
        "date": "2012-04-09T00:00:00",
        "db": "BID",
        "id": "52933"
      },
      {
        "date": "2012-04-19T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2012-002098"
      },
      {
        "date": "2012-04-09T05:27:09",
        "db": "PACKETSTORM",
        "id": "111661"
      },
      {
        "date": "2012-04-18T10:33:35.450000",
        "db": "NVD",
        "id": "CVE-2012-1802"
      },
      {
        "date": "2012-04-11T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201204-112"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2012-04-10T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2012-1799"
      },
      {
        "date": "2012-11-20T00:00:00",
        "db": "VULHUB",
        "id": "VHN-55083"
      },
      {
        "date": "2015-03-19T09:22:00",
        "db": "BID",
        "id": "52933"
      },
      {
        "date": "2012-04-19T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2012-002098"
      },
      {
        "date": "2012-11-20T04:44:08.140000",
        "db": "NVD",
        "id": "CVE-2012-1802"
      },
      {
        "date": "2012-04-11T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201204-112"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201204-112"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Siemens Scalance X Industrial Ethernet Buffer overflow vulnerability in switch",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2012-002098"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Buffer overflow",
    "sources": [
      {
        "db": "IVD",
        "id": "f0d1cbe0-2353-11e6-abef-000c29c66e3d"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201204-112"
      }
    ],
    "trust": 0.8
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...